Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
192s -
max time network
258s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
04/04/2024, 23:09
Static task
static1
Behavioral task
behavioral1
Sample
fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe
Resource
win7-20231129-en
General
-
Target
fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe
-
Size
81.4MB
-
MD5
f2c4bf49d9d2bf6b68507fddfe4b4882
-
SHA1
2699920d1e4f0f3623fce7a4f3883106fcb05d69
-
SHA256
fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4
-
SHA512
38a535ec1385f4c6e11d4119038095376caf0ba33dac96c6263a79a29faecfd047ef0e014acf0893820cc63f2c0420272ba397662d9495c36b86b2d70baa1e43
-
SSDEEP
1572864:hB5eZ35ERdfoUrM425QLYhE78X2Iiq6vcF/cfPKF1UfylTgfllqEGJ:hB5eMDgUre3E7acfPC1Ufye9I
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 19 1440 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3796 InstallerSoftware_v5j.1h.0.exe 508 Installer_Software_v1.6a.1y.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 24 IoCs
pid Process 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1440 set thread context of 1744 1440 powershell.exe 79 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 508 Installer_Software_v1.6a.1y.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe 1440 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 508 Installer_Software_v1.6a.1y.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeShutdownPrivilege 1440 powershell.exe Token: SeCreatePagefilePrivilege 1440 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 688 wrote to memory of 3796 688 fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe 73 PID 688 wrote to memory of 3796 688 fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe 73 PID 688 wrote to memory of 3796 688 fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe 73 PID 3796 wrote to memory of 508 3796 InstallerSoftware_v5j.1h.0.exe 74 PID 3796 wrote to memory of 508 3796 InstallerSoftware_v5j.1h.0.exe 74 PID 3796 wrote to memory of 508 3796 InstallerSoftware_v5j.1h.0.exe 74 PID 508 wrote to memory of 1440 508 Installer_Software_v1.6a.1y.exe 77 PID 508 wrote to memory of 1440 508 Installer_Software_v1.6a.1y.exe 77 PID 508 wrote to memory of 1440 508 Installer_Software_v1.6a.1y.exe 77 PID 1440 wrote to memory of 1744 1440 powershell.exe 79 PID 1440 wrote to memory of 1744 1440 powershell.exe 79 PID 1440 wrote to memory of 1744 1440 powershell.exe 79 PID 1440 wrote to memory of 1744 1440 powershell.exe 79
Processes
-
C:\Users\Admin\AppData\Local\Temp\fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe"C:\Users\Admin\AppData\Local\Temp\fcfca4565cbc5d565c50ac5321beb9c9797569ce52b8df21f9cc2caad25aa2b4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:688 -
C:\Users\Admin\AppData\Local\Temp\InstallerSoftware_v5j.1h.0\InstallerSoftware_v5j.1h.0.exe"C:\Users\Admin\AppData\Local\Temp\InstallerSoftware_v5j.1h.0\InstallerSoftware_v5j.1h.0.exe" -pYJKRCe1x4g1M2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Installer_Software_v1.6a.1y.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Installer_Software_v1.6a.1y.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"4⤵
- Blocklisted process makes network request
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe5⤵PID:1744
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
80.2MB
MD5b73e09ccf446645e51df979f7b30d675
SHA191d87430e03795fdb9a4452b57881b792035bf29
SHA256cb9910c5288ea1355744ba8060f73d5629e75136da2d200996cadf2090a6ac0b
SHA5124281a37cda7df3d903ad38c894f947ff0c2787893b818b6d8ca7122ea6e1d9d200f5a80a75d072aa4daa65d34af186629fe1d2262208e59cba41705f472d1c9e
-
Filesize
707.7MB
MD50ba6db3aa0ce411288ef991ecf30b6e2
SHA1a7cb38951d683558346b944b7c4b7ce3fb8ddbc1
SHA25635cb27b07242b7ec59171f28e864a53217e475a516d35f140897801fc0da15bf
SHA5123cf29bc1e7a935786d2ed61d5542b6aefd4ec3936840db5e87fb00a70712f3f479afe571329d33e3ebc16aea126dc51e06dd71a935519b18c05e61a7fa6d02ac
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a